Re: [TLS] TLS1.3

"David McGrew (mcgrew)" <mcgrew@cisco.com> Fri, 08 February 2013 12:22 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B689E21F8633 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:22:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.598
X-Spam-Level:
X-Spam-Status: No, score=-110.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dE+9HV2PjNNb for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:22:19 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id AD1C021F8617 for <tls@ietf.org>; Fri, 8 Feb 2013 04:22:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7422; q=dns/txt; s=iport; t=1360326139; x=1361535739; h=from:to:cc:subject:date:message-id:in-reply-to: mime-version; bh=Vgrf/f6A1J8eEgNva8MF+F0LJgtEYgkqAmsupZwdQ9U=; b=R+ed1tKZGyJd1eiedERh3Af/oH1XrYqsE1qbvAuN5/sHEV51IjHFtvOq B8FbnNIAaT3J5UcZD1aWlLDZ8Hw49Og7s01VZ5ki6Cu7CsLmVuSXE7Ff9 j9H2nI9g+6jIjqsXoYZwS57ecABFcWpc6gGmm7TxrlwFW5NQUrEvsf8jr Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AjsFAKHsFFGtJXHB/2dsb2JhbABFDoI7tRQBiTEWc4IfAQEBBC1MEgEIEQMBAgsdORQJCAEBBAENBQiICQzAf5B7YQOXQY81gkI+giQ
X-IronPort-AV: E=Sophos; i="4.84,629,1355097600"; d="scan'208,217"; a="174888301"
Received: from rcdn-core2-6.cisco.com ([173.37.113.193]) by rcdn-iport-7.cisco.com with ESMTP; 08 Feb 2013 12:22:19 +0000
Received: from xhc-aln-x01.cisco.com (xhc-aln-x01.cisco.com [173.36.12.75]) by rcdn-core2-6.cisco.com (8.14.5/8.14.5) with ESMTP id r18CMJTP018988 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 8 Feb 2013 12:22:19 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.79]) by xhc-aln-x01.cisco.com ([173.36.12.75]) with mapi id 14.02.0318.004; Fri, 8 Feb 2013 06:22:18 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Eric Rescorla <ekr@rtfm.com>, Nikos Mavrogiannopoulos <nmav@gnutls.org>
Thread-Topic: [TLS] TLS1.3
Thread-Index: Ac4FDy/edOkbgTmiQdegAlKQMafBUgAOzp2AAAaaigAAAmb4gAAkN6cA
Date: Fri, 08 Feb 2013 12:22:18 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183D064B@xmb-rcd-x04.cisco.com>
In-Reply-To: <B132B06E59C4A540A03C3393F53BC07C407C8C0C@EXCH-MB01.cc.rhul.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.227]
Content-Type: multipart/alternative; boundary="_000_747787E65E3FBD4E93F0EB2F14DB556B183D064Bxmbrcdx04ciscoc_"
MIME-Version: 1.0
Cc: "Lewis, Nick" <nick.lewis@usa.g4s.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 12:22:20 -0000

+1

If there is a need for TLS to adopt an authenticated encryption method that uses AES-CBC and HMAC, then draft is already written, as Kenny points out.    It is also fairly mature and stable, and has seen a good amount of review.  There are four implementations that I've heard of so far, and a set of test cases thanks to John Foley and James Manger, which will be added in the update to the draft.

David

From: <Paterson>, Kenny <Kenny.Paterson@rhul.ac.uk<mailto:Kenny.Paterson@rhul.ac.uk>>
Date: Thursday, February 7, 2013 9:05 AM
To: Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>>, Nikos Mavrogiannopoulos <nmav@gnutls.org<mailto:nmav@gnutls.org>>
Cc: "Lewis, Nick" <nick.lewis@usa.g4s.com<mailto:nick.lewis@usa.g4s.com>>, "tls@ietf.org<mailto:tls@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] TLS1.3

Hi,

http://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-01

provides a specification that could be rather easily adapted to the case in hand.

Kenny

There's not really any need to do a TLS 1.3 for this. TLS 1.2 includes
support for AEAD ciphers, so all that would be needed is to define
an Enrypt-Then-Mac AEAD cipher and it will drop into TLS 1.2.

Best,
-Ekr